Analysis

  • max time kernel
    136s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15/04/2024, 11:02

General

  • Target

    f0e768db9ed1b918680004e0b6593e00_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    f0e768db9ed1b918680004e0b6593e00

  • SHA1

    51e0c1f2b1a62d51fdcbd2be430af7543e3d0944

  • SHA256

    52625f84aa1e15b5d6c53c8c701f9032caf283b304f578c0679a8685b0185aeb

  • SHA512

    538bda3d91c0e83c3c485aa9a82d297d2a1760b7b3f877c277ae18d12c40a1e87c5a86193b9c6d092f406b5ad201fb256d8a67be8a0525453fab42c3265f99bc

  • SSDEEP

    3072:lu6L3NmvYM/aGA+TAvTJPbUWOvDhDXQgXyQ:4Aax9T2J+DlQgXyQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0e768db9ed1b918680004e0b6593e00_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0e768db9ed1b918680004e0b6593e00_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\f0e768db9ed1b918680004e0b6593e00_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0e768db9ed1b918680004e0b6593e00_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1388

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\f0e768db9ed1b918680004e0b6593e00_JaffaCakes118.exe

          Filesize

          133KB

          MD5

          6f3475862681174601637ed492a17fb6

          SHA1

          055ebdad0637e684fb920eed20329082d1c5c3ac

          SHA256

          647d8b61f20c526190689b070b7638e4c12fdc92efb595bc0dbf895215ac0e70

          SHA512

          d797d16bc17420ad8e9028b44ae1fdf979073b176cf089cc04e2f48481809d7930b11cf90acacc657c1a67dc17a53351be90bbef8fd5c5524cb2eb4140f1b9a9

        • memory/1388-18-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1388-20-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/1388-43-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2056-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2056-3-0x0000000000170000-0x0000000000191000-memory.dmp

          Filesize

          132KB

        • memory/2056-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2056-14-0x0000000000310000-0x0000000000396000-memory.dmp

          Filesize

          536KB

        • memory/2056-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB